Malware

What is “Malware.AI.3734023221”?

Malware Removal

The Malware.AI.3734023221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3734023221 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.3734023221?


File Info:

name: 0B019C22F675EFE15BB7.mlw
path: /opt/CAPEv2/storage/binaries/41af79b297475ee803b898efff5c725edbb543c51f6c5483e3238dfae698dfd1
crc32: 5F97F94A
md5: 0b019c22f675efe15bb7aa393c3c64fd
sha1: ae6333f0e6eed7067ba9368cba052ed3a0ec4ca9
sha256: 41af79b297475ee803b898efff5c725edbb543c51f6c5483e3238dfae698dfd1
sha512: 1cb642d37242f691cb2b5a26db42dd9abcfe3e09dde675742a0b076002fc50d12a32e12038468406edb724433ad10574cdbb2ea736854478554167c3ffe4ca7d
ssdeep: 3072:wNaWhSx9Hg8UxaZRELOOsQ/+Pw2qoR0yi3pSm+jbJFwcCjmV:wMg8UEZysQ/SJRzi3x+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F149E117541C4B6DA6F063C0834ABBAA63E69644FB08DC7B7589FBA1F701C14B35C6B
sha3_384: 3dc376c274bef54805ae861b22fc63e897997ccee335131e30bad392ed89bcd102422f6349aae6a9b387f5530b965924
ep_bytes: e8c5030000e97afeffff558bec6a00ff
timestamp: 2022-08-03 09:57:47

Version Info:

0: [No Data]

Malware.AI.3734023221 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.0b019c22f675efe1
McAfeeRDN/Real Protect-LS
Cylanceunsafe
SangforTrojan.Win32.Agent.Vit9
Cybereasonmalicious.0e6eed
SymantecML.Attribute.HighConfidence
APEXMalicious
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminesuspicious.low.ml.score
Antiy-AVLTrojan/Win32.PossibleThreat
AhnLab-V3Trojan/Win.Generic.C5211510
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.3734023221
TrendMicro-HouseCallTROJ_GEN.R002H06DB23
RisingTrojan.Generic@AI.100 (RDML:GfoRzo1VayI88QOuA8F+EA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3734023221?

Malware.AI.3734023221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment